edix / HiddenProcessDetection
Examples for detection of hidden processes on windows
☆33Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for HiddenProcessDetection
- Simple standalone bundle of NT core APIs☆25Updated 8 years ago
- Helper utility for debugging windows PE/PE+ loader.☆50Updated 9 years ago
- Dump Windows PE file information in C☆23Updated 9 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆75Updated 9 years ago
- just an lite AntiRootkit for interesting☆23Updated 8 years ago
- *DEPRECATED* Advanced skinning plugin for IDA Pro, ported to x64dbg☆31Updated 7 years ago
- Some of example code that I have collected while learning☆10Updated 8 years ago
- A Win32 PE/Executable Crypter that employs on the fly encryption & decryption of memory☆33Updated 10 years ago
- OpenSrc projects; common multiprojects headers store to ./Common/*category*/☆48Updated 10 years ago
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆54Updated 6 years ago
- OpenHIPS prevents exploitation of Windows systems☆33Updated 11 years ago
- Class implementation of PowerLoader injection technique☆29Updated 7 years ago
- Terminates a process by using DuplicateHandle and DUPLICATE_CLOSE_SOURCE flag.☆9Updated 10 years ago
- A command line tool to load and unload a device driver.☆44Updated 7 years ago
- Anti-Anti-VM solution via Windows Driver☆54Updated 6 years ago
- windows create process with a dll load first time via LdrHook☆30Updated 8 years ago
- Protect process fsfilter driver. Windows x64☆33Updated 8 years ago
- Maltrace is a simple syscall tracer for Windows implemented through the use of PIN.☆23Updated 11 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆64Updated 12 years ago
- Brand New Code Injection for Windows https://breakingmalware.com/injection-techniques/atombombing-brand-new-code-injection-for-windows☆18Updated 8 years ago
- A-Protect Anti Rootkit Tool☆52Updated 10 years ago
- Shareds for kernel developement☆27Updated 10 years ago
- Native Development Kit for Vista 64bit And Later, by me, Based on NDK Headers 1.0, by Alex Ionescu☆16Updated 8 years ago
- A sample project for using Capstone from a driver in Visual Studio 2015☆33Updated 8 years ago
- User-mode program parsing logs created by HyperPlatform☆17Updated 8 years ago
- ☆13Updated 7 years ago